APT10 Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en920
ru22
zh14
de14
es10

País

us926
ch32
cn16
ru14
pt2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Pearlinger Products4
Adobe Acrobat Reader4
MercuryBoard4
Zentrack4
Microhard Bullet-LTE4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.390.00000
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.580.00943CVE-2010-0966
3FLDS redir.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.050.00203CVE-2008-5928
4Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.580.00936CVE-2020-15906
5My Link Trader out.php Injecção SQL6.35.7$0-$5kCalculadoProof-of-ConceptNot Defined0.020.00000
6Bitrix Site Manager redirect.php direitos alargados5.34.7$0-$5k$0-$5kUnprovenUnavailable0.030.00113CVE-2008-2052
7SAS Web Report Studio javascript: URL logonAndRender.do Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00089CVE-2022-25256
8Vunet VU Web Visitor Analyst redir.asp Injecção SQL7.37.1$0-$5k$0-$5kHighWorkaround0.130.00119CVE-2010-2338
9OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.470.00440CVE-2014-2230
10Serendipity exit.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00000
11GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.050.00123CVE-2019-9915
12vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.240.00141CVE-2018-6200
13Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
14PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.080.00348CVE-2015-4134
15Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.450.01871CVE-2007-2046
16Atlassian JIRA Server/Data Center Thread Contention/CPU Monitoring Service ViewInstrumentation.jspa Falsificação de Pedido Cross Site4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00074CVE-2021-43953
17Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation8.17.4$100k e mais$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2022-24507
18vu Mass Mailer Login Page redir.asp Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.100.00181CVE-2007-6138
19Joomla CMS com_easyblog Injecção SQL6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.320.00000
20Linux Kernel cgroups Subsystem cgroup-v1.c cgroup_release_agent_write Fraca autenticação5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.09515CVE-2022-0492

Campanhas (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (138)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.8.95.174sei809753.example.comAPT10LODEINFO08/11/2022verifiedAlto
223.89.193.34APT10Cloud Hopper23/12/2020verifiedAlto
323.110.64.147APT10Cloud Hopper23/12/2020verifiedAlto
423.224.75.91APT10Cache Panda25/02/2022verifiedAlto
523.224.75.93APT10Cache Panda25/02/2022verifiedAlto
623.252.105.13723.252.105.137.16clouds.comAPT10Cloud Hopper31/05/2021verifiedAlto
727.102.66.67APT1001/06/2021verifiedAlto
827.102.115.249APT1001/06/2021verifiedAlto
927.102.127.75APT1001/06/2021verifiedAlto
1027.102.127.80APT1001/06/2021verifiedAlto
1127.102.128.157APT1001/06/2021verifiedAlto
1231.184.197.21531-184-197-215.static.x5x-noc.ruAPT10Cloud Hopper23/12/2020verifiedAlto
1331.184.197.22731-184-197-227.static.x5x-noc.ruAPT10Cloud Hopper23/12/2020verifiedAlto
1431.184.198.23APT10Cloud Hopper23/12/2020verifiedAlto
1531.184.198.38APT10Cloud Hopper23/12/2020verifiedAlto
1637.187.7.74ns3372567.ip-37-187-7.euAPT10Cloud Hopper23/12/2020verifiedAlto
1737.235.52.1818.52.235.37.in-addr.arpaAPT10Cloud Hopper23/12/2020verifiedAlto
1838.72.112.45APT10Cloud Hopper23/12/2020verifiedAlto
1938.72.114.16APT10Cloud Hopper23/12/2020verifiedAlto
2038.72.115.9APT10Cloud Hopper23/12/2020verifiedAlto
2143.245.196.120APT10Cache Panda25/02/2022verifiedAlto
2243.245.196.121APT10Cache Panda25/02/2022verifiedAlto
2343.245.196.122APT10Cache Panda25/02/2022verifiedAlto
2443.245.196.123APT10Cache Panda25/02/2022verifiedAlto
2543.245.196.124APT10Cache Panda25/02/2022verifiedAlto
2645.62.112.16145.62.112.161.16clouds.comAPT10Cloud Hopper23/12/2020verifiedAlto
2745.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO08/11/2022verifiedAlto
2845.138.157.83google.com.tmAPT10A41APT31/05/2021verifiedAlto
29XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
30XX.X.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
31XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
33XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
34XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
35XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
36XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedMédio
37XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedMédio
38XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
39XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
40XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
42XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
43XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
44XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
45XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
46XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
47XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedMédio
48XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
49XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
50XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
51XX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
52XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
53XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
54XX.XXX.XXX.XXxxxxxxxxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
55XX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxx05/06/2021verifiedAlto
56XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
57XX.XXX.XXX.XXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
58XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
59XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxx31/05/2021verifiedAlto
60XX.XX.XXX.XXxxxxx.xxxxx.xxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
61XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
62XX.XX.XXX.XXxxxx.xxx-xx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
63XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
64XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
65XX.XX.XXX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
66XXX.XX.XXX.XXXxxxx14/10/2022verifiedAlto
67XXX.XXX.XXX.XXXXxxxx14/10/2022verifiedAlto
68XXX.XXX.XX.XXXxxxxXxxxxxxx08/11/2022verifiedAlto
69XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
70XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
71XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxx25/02/2022verifiedMédio
72XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
73XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
74XXX.XXX.XXX.XXXxxxx.xxxxxx.xxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
75XXX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
76XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
77XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
78XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
79XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
80XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
81XXX.XXX.XX.XXXXxxxx14/10/2022verifiedAlto
82XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
83XXX.X.XXX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
84XXX.XXX.XXX.XXXxxxx14/10/2022verifiedAlto
85XXX.XX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
86XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
87XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx14/10/2022verifiedAlto
88XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
89XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
90XXX.XX.XX.XXXxxxx22/12/2020verifiedAlto
91XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
92XXX.XXX.XX.XXXXxxxx05/06/2021verifiedAlto
93XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
94XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx31/05/2021verifiedAlto
95XXX.XX.XXX.XXXXxxxx05/06/2021verifiedAlto
96XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
97XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
98XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
99XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
100XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
101XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
102XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
103XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
104XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
105XXX.XXX.XXX.XXXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
106XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxxXxxxx05/06/2021verifiedAlto
107XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx14/10/2022verifiedAlto
108XXX.XXX.X.XXXxxxx13/03/2023verifiedAlto
109XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
110XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
111XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
112XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
113XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx14/10/2022verifiedAlto
114XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx14/10/2022verifiedAlto
115XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
116XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
117XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
118XXX.XX.X.XXXxx-x-xxx.xxxxxxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
119XXX.XXX.XX.XXxxxxxxx.xx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
120XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
121XXX.XXX.XX.XXxxx-xxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
122XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
123XXX.XXX.XX.XXxxxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
124XXX.XXX.XX.XXXxx.xxxxxx.xxxxxxxx-xxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
125XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
126XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
127XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
128XXX.XXX.XX.Xxxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
129XXX.XXX.XXX.XXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
130XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
131XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
132XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx31/05/2021verifiedAlto
133XXX.XXX.XXX.XXxx.xxx-xxx-xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto
134XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
135XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx01/06/2021verifiedAlto
136XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx01/06/2021verifiedAlto
137XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedAlto
138XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (318)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/general.cgipredictiveAlto
2File/admin/reminders/manage_reminder.phppredictiveAlto
3File/CCMAdmin/serverlist.asppredictiveAlto
4File/cgi/get_param.cgipredictiveAlto
5File/csms/admin/inquiries/view_details.phppredictiveAlto
6File/cstecgi.cgipredictiveMédio
7File/dashboard/updatelogo.phppredictiveAlto
8File/etc/openshift/server_priv.pempredictiveAlto
9File/files.md5predictiveMédio
10File/forum/away.phppredictiveAlto
11File/hrm/employeeview.phppredictiveAlto
12File/include/chart_generator.phppredictiveAlto
13File/index.phppredictiveMédio
14File/librarian/bookdetails.phppredictiveAlto
15File/members/view_member.phppredictiveAlto
16File/messageboard/view.phppredictiveAlto
17File/mhds/clinic/view_details.phppredictiveAlto
18File/mkshop/Men/profile.phppredictiveAlto
19File/Noxen-master/users.phppredictiveAlto
20File/one_church/userregister.phppredictiveAlto
21File/out.phppredictiveMédio
22File/owa/auth/logon.aspxpredictiveAlto
23File/rest/api/latest/projectvalidate/keypredictiveAlto
24File/SAP_Information_System/controllers/add_admin.phppredictiveAlto
25File/SASWebReportStudio/logonAndRender.dopredictiveAlto
26File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveAlto
27File/secure/admin/ViewInstrumentation.jspapredictiveAlto
28File/SVFE2/pages/feegroups/country_group.jsfpredictiveAlto
29File/textpattern/index.phppredictiveAlto
30File/uncpath/predictiveMédio
31File/upfile.cgipredictiveMédio
32File/v2/quantum/save-data-upload-big-filepredictiveAlto
33File/wordpress/wp-admin/admin.phppredictiveAlto
34File4.edu.phppredictiveMédio
35Fileaccount_footer.phppredictiveAlto
36Fileadclick.phppredictiveMédio
37Fileadd_edit_cat.asppredictiveAlto
38Fileadd_edit_user.asppredictiveAlto
39Filexxxxx.xxxxxxxxxx.xxxpredictiveAlto
40Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
41Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
42Filexxxxx/xxxxxxxxxxx.xxxpredictiveAlto
43Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveAlto
44Filexxxxx/xxxxx.xxxpredictiveAlto
45Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
46Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
47Filexxxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxxxxxxx.xxxpredictiveAlto
49Filexxxx_xxxx_xxxxxxxx.xxxpredictiveAlto
50Filexx_xxxxxxxxxx.xxxpredictiveAlto
51Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveAlto
52Filexxxxxxxxxxxxxx.xxxpredictiveAlto
53Filexxxxxxxx.xxxxxxx.xxxpredictiveAlto
54Filexxx/xxx.xxxpredictiveMédio
55Filexx_xxxxx_xxxxx.xxxpredictiveAlto
56Filexx_xxxx.xxxpredictiveMédio
57Filexxx_xxxxxxxxx.xxxpredictiveAlto
58Filex:\xxxxpredictiveBaixo
59Filexxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
60Filexxxx_xxxxxxx.xxxpredictiveAlto
61Filexxxxxxxx.xxxpredictiveMédio
62Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveAlto
63Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveAlto
64Filexxxxxxxxxxx.xxxpredictiveAlto
65Filexxxxx.xxxxx.xxxpredictiveAlto
66Filexxxxx/xxxxx_xxxxxx.xxxpredictiveAlto
67Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
68Filexxxxx_xx_xxxxxxxxx.xxxpredictiveAlto
69Filexxxxx_xxxx.xxxpredictiveAlto
70Filexxxxx.xxxpredictiveMédio
71Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
72Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
73Filexxxxxxx.xxxpredictiveMédio
74Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveAlto
75Filexxxxxxxxxx.xxxpredictiveAlto
76Filexxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
77Filexxxxxxxxx.xxxpredictiveAlto
78Filexxxxxxx.xxxpredictiveMédio
79Filexxxxxx.xxxpredictiveMédio
80Filexxxxxx.xxxpredictiveMédio
81Filexx.xpredictiveBaixo
82Filexxxxxxxx.xxxpredictiveMédio
83Filexxxxxxx/xxxxx/xxxxx.xpredictiveAlto
84Filexxxxx.xxxpredictiveMédio
85Filexxxxx.xxxpredictiveMédio
86Filexxxx.xxxpredictiveMédio
87Filexxx/xxxx/xxxx.xpredictiveAlto
88Filexxxxxxxx.xxxpredictiveMédio
89Filexxxxxxxx.xxxpredictiveMédio
90Filexxxxxxxxx.xxxpredictiveAlto
91Filexxxxxx.xxxxpredictiveMédio
92Filexxxx.xxxpredictiveMédio
93Filexxxx.xxxpredictiveMédio
94Filexxxxxxxxxx.xxxpredictiveAlto
95Filexxxxx_xxxxxx.xxxpredictiveAlto
96Filexxxxxxxxx.xxxpredictiveAlto
97Filexxx/xxxxxxxx.xxxpredictiveAlto
98Filexxx/xxxxxx.xxxpredictiveAlto
99Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
100Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
101Filexxxxxxx.xxxpredictiveMédio
102Filexxxxxxx/xxxx.xxxpredictiveAlto
103Filexxxxxxxx/xxxx.xxxpredictiveAlto
104Filexxxxx.xxxpredictiveMédio
105Filexxxx.xxxxpredictiveMédio
106Filexxxxx.xpredictiveBaixo
107Filexxxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveAlto
109Filexxxx_xxxx.xxxpredictiveAlto
110Filexxx.xxxxpredictiveMédio
111Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveAlto
112Filexxxxxx.xxxpredictiveMédio
113Filexxxxx.xxxxpredictiveMédio
114Filexxxxx.xxxpredictiveMédio
115Filexxxxx.xxxxpredictiveMédio
116Filexxxxx_xxxxxxx.xxxpredictiveAlto
117Filexxx_xxxxxxxx.xxxpredictiveAlto
118Filexxx/xxxx_xxx.xxxpredictiveAlto
119Filexxxxxxx/xxx.xxxpredictiveAlto
120Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveAlto
121Filexxx/xxxxxpredictiveMédio
122Filexxx.xxxpredictiveBaixo
123Filexxx_xxxx.xxxpredictiveMédio
124Filexxxxxx_xx.xxxpredictiveAlto
125Filexxx/xxxxx.xxxxpredictiveAlto
126Filex-xxxx.xxxpredictiveMédio
127Filexxxx.xxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxx.xxx.xxxpredictiveAlto
129Filexxxxxx.xxxpredictiveMédio
130Filexxxx.xxxpredictiveMédio
131Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
132Filexxxx.xxxpredictiveMédio
133Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
134Filexxxxx_xxxxxxx.xxxpredictiveAlto
135Filexxxxx.xxxpredictiveMédio
136Filexxxxx.xxxpredictiveMédio
137Filexxxxxxxx.xxxpredictiveMédio
138Filexxxxxxxxxx.xxxpredictiveAlto
139Filexxxxxxxx.xxxpredictiveMédio
140Filexxxxxxxx.xxxpredictiveMédio
141Filexxxxxxxx_xxxx.xxxpredictiveAlto
142Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
143Filexxxxxx.xxxpredictiveMédio
144Filexxxxxxxx.xpredictiveMédio
145Filexx_xxxx.xpredictiveMédio
146Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
147Filexxxxxx.xxxpredictiveMédio
148Filexxxxxx.xxxpredictiveMédio
149Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveAlto
150Filexxxxxx.xxxxpredictiveMédio
151Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveAlto
152Filexxxx.xxxpredictiveMédio
153Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
154Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
155Filexxxxxxxxxxx.xxxpredictiveAlto
156Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveAlto
157Filexxxxx_xxxxx.xxxpredictiveAlto
158Filexxxx-xxxxx.xxxpredictiveAlto
159Filexxxx-xxxxxxxx.xxxpredictiveAlto
160Filexxx.xpredictiveBaixo
161Filexxxxx.xxpredictiveMédio
162Filexxxxx.xxxpredictiveMédio
163Filexxxxxx.xxxpredictiveMédio
164Filexxxx.xxxpredictiveMédio
165Filexxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
166Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveAlto
167Filexxxxxxxxx.xpredictiveMédio
168Filexxxxx.xxxxpredictiveMédio
169Filexxxxxxxxx.xxxxpredictiveAlto
170Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
171Filexxxxxxx.xxxpredictiveMédio
172Filexx-xxxxx/xxxxx.xxxpredictiveAlto
173Filexx.xxxpredictiveBaixo
174Filexxxxxxxxxxxx.xxxpredictiveAlto
175File~/xxxxx-xxxxx.xxxpredictiveAlto
176File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
177Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
178Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
179Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveAlto
180Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveAlto
181Libraryxxx/xxxxxx.xpredictiveMédio
182Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveAlto
183Argument$_xxxxxxpredictiveMédio
184ArgumentxxxxpredictiveBaixo
185Argumentxxx_xxxxpredictiveMédio
186Argumentxx_xxpredictiveBaixo
187ArgumentxxxxxxpredictiveBaixo
188ArgumentxxpredictiveBaixo
189Argumentxxx_xxpredictiveBaixo
190ArgumentxxpredictiveBaixo
191ArgumentxxpredictiveBaixo
192ArgumentxxxxxxxxpredictiveMédio
193ArgumentxxxxxxxxpredictiveMédio
194ArgumentxxxxxpredictiveBaixo
195ArgumentxxxxpredictiveBaixo
196Argumentxxxx_xxx_xxxxpredictiveAlto
197ArgumentxxxpredictiveBaixo
198ArgumentxxxxxxxxxxpredictiveMédio
199Argumentxxxxxxxx_xxxxpredictiveAlto
200Argumentxxx_xxpredictiveBaixo
201Argumentxx_xxxxxxpredictiveMédio
202ArgumentxxxxpredictiveBaixo
203Argumentxxxx_xxpredictiveBaixo
204ArgumentxxxxxxxxxpredictiveMédio
205ArgumentxxxxxxxxxxpredictiveMédio
206Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
207Argumentxxxx_xxpredictiveBaixo
208Argumentxxxxxx_xxxx_xxxxxxxxpredictiveAlto
209ArgumentxxxxxxxxxxxxpredictiveMédio
210ArgumentxxxpredictiveBaixo
211ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
212ArgumentxxxxxxxxpredictiveMédio
213ArgumentxxxxxpredictiveBaixo
214ArgumentxxxxpredictiveBaixo
215ArgumentxxxxxxxpredictiveBaixo
216ArgumentxxxxxpredictiveBaixo
217ArgumentxxxxxxxxxxxpredictiveMédio
218Argumentxxxxx_xxxx_xxxxpredictiveAlto
219Argumentxxxxxxx=xxxxxxxxpredictiveAlto
220ArgumentxxxxpredictiveBaixo
221ArgumentxxxxxxxpredictiveBaixo
222Argumentxx_xxpredictiveBaixo
223Argumentxxxxxxx_xxxxxxxpredictiveAlto
224Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveAlto
225ArgumentxxxxxxxxpredictiveMédio
226ArgumentxxxxpredictiveBaixo
227ArgumentxxxxpredictiveBaixo
228ArgumentxxpredictiveBaixo
229Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveAlto
230ArgumentxxxxxxxxxpredictiveMédio
231Argumentxx_xxxxxpredictiveMédio
232ArgumentxxxxxpredictiveBaixo
233Argumentxxxxx_xxxxpredictiveMédio
234ArgumentxxxxpredictiveBaixo
235ArgumentxxxxxxpredictiveBaixo
236Argumentxxxx_xxpredictiveBaixo
237ArgumentxxxxpredictiveBaixo
238Argumentxxxxxxxx_xxxpredictiveMédio
239Argumentxxx_xxxpredictiveBaixo
240ArgumentxxxxxxxpredictiveBaixo
241ArgumentxxxpredictiveBaixo
242ArgumentxxxxpredictiveBaixo
243Argumentxxx_xxxx_xxxxpredictiveAlto
244ArgumentxxxxxxxxxxpredictiveMédio
245Argumentxxx_xxpredictiveBaixo
246ArgumentxxxpredictiveBaixo
247Argumentxx_xxxxpredictiveBaixo
248Argumentxxx/xxxxxxxxxpredictiveAlto
249Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
250ArgumentxxxxxpredictiveBaixo
251Argumentxxxxxxx_xxxxpredictiveMédio
252ArgumentxxxxpredictiveBaixo
253Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveAlto
254Argumentxxxxxxx_xxpredictiveMédio
255Argumentxx_xxpredictiveBaixo
256Argumentxxxxxx xxxxxxpredictiveAlto
257ArgumentxxxxpredictiveBaixo
258Argumentxxx_xxx[]predictiveMédio
259ArgumentxxxxxxxxpredictiveMédio
260ArgumentxxxxpredictiveBaixo
261Argumentxxxx_xx_xx_xxxpredictiveAlto
262ArgumentxxxxxxxpredictiveBaixo
263ArgumentxxxxxxxxxxxxxpredictiveAlto
264ArgumentxxxxxxxxxpredictiveMédio
265Argumentxxxxx_xxxx_xxxxpredictiveAlto
266ArgumentxxxxxpredictiveBaixo
267ArgumentxxxxpredictiveBaixo
268Argumentxx_xxxxpredictiveBaixo
269Argumentxx_xxxxpredictiveBaixo
270ArgumentxxxxxxpredictiveBaixo
271ArgumentxxxxxpredictiveBaixo
272ArgumentxxxxxxxxpredictiveMédio
273ArgumentxxxxxxxxxxpredictiveMédio
274ArgumentxxxxxpredictiveBaixo
275Argumentxxxxxxx_xxpredictiveMédio
276ArgumentxxxxxxxxxxpredictiveMédio
277ArgumentxxxxxxpredictiveBaixo
278Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveAlto
279ArgumentxxxpredictiveBaixo
280ArgumentxxxxxxpredictiveBaixo
281ArgumentxxxpredictiveBaixo
282Argumentxxxxxx_xxxpredictiveMédio
283Argumentxxxx_xxxxpredictiveMédio
284ArgumentxxxxxxxpredictiveBaixo
285Argumentxxxxxx_xxpredictiveMédio
286Argumentxxxxxxx_xxpredictiveMédio
287ArgumentxxxxxxpredictiveBaixo
288Argumentxx_xxxxx_xxxx_xxxxpredictiveAlto
289ArgumentxxpredictiveBaixo
290ArgumentxxxxxxxxxpredictiveMédio
291ArgumentxxxxxxxpredictiveBaixo
292ArgumentxxxxxxxxxxpredictiveMédio
293Argumentx_xxpredictiveBaixo
294Argumentxxxxxxxxxx_xxpredictiveAlto
295ArgumentxxxxpredictiveBaixo
296Argumentxxxx_xxpredictiveBaixo
297ArgumentxxxpredictiveBaixo
298ArgumentxxxpredictiveBaixo
299Argumentxxxx.xxxxxpredictiveMédio
300Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveAlto
301ArgumentxxxxxxpredictiveBaixo
302ArgumentxxxxxxxxpredictiveMédio
303Argumentxxxx_xxpredictiveBaixo
304ArgumentxxxxxpredictiveBaixo
305Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
306Argumentxxxxx/xxxxxpredictiveMédio
307Argumentxx_xxxxpredictiveBaixo
308Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
309Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
310Input Value..predictiveBaixo
311Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveAlto
312Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveAlto
313Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
314Input Value\xxx../../../../xxx/xxxxxxpredictiveAlto
315Pattern() {predictiveBaixo
316Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveAlto
317Patternxxxx /xpredictiveBaixo
318Network Portxxx/xxxxpredictiveMédio

Referências (13)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!